Simplifying User Access Management in Anaplan with the SCIM API

AnaplanOEG
edited November 2023 in Best Practices

Introduction:

In today's fast-paced business environment, effective identity management and governance play a crucial role in maintaining data security and ensuring smooth operations. Anaplan, a leading cloud-based planning platform, offers a powerful SCIM (System for Cross-domain Identity Management) API that integrates seamlessly with platforms like Sailpoint and Saviynt. This article will explore how leveraging the Anaplan SCIM API can enhance user access management and streamline workflows.

Streamlining Identity Management:

Anaplan's SCIM API enables integration with identity management and governance platforms, such as Sailpoint and Saviynt. This integration empowers organizations to centralize user provisioning and de-provisioning processes, ensuring consistent access control across various systems and applications.

Provisioning Users at the Workspace Level:

The Anaplan SCIM API allows for efficient provisioning of users at the Workspace level. Administrators can create, update, and delete user accounts, as well as synchronize user data such as first and last names. This centralized identity management ensures that user information remains accurate and up-to-date across the Anaplan platform.

Granular Access Control at the Model Level:

For more granular access control within Anaplan, managing user access at the Model level is essential. This involves creating an Anaplan Import Action that can update Model roles, selective access settings, and other configurations like Workspace Administrator and Single Sign-On (SSO) settings. With this level of control, organizations can ensure that users have appropriate access privileges based on their roles and responsibilities.

Source Data Management:

To facilitate user management efficiently, the source data can be stored in an external system, such as a relational database. Alternatively, some organizations opt to create a separate User Access Management Model within Anaplan. Both approaches have their advantages, allowing administrators to maintain a consolidated and structured user database for streamlined access management.

Importing Data into Anaplan:

To synchronize user data from the source system into Anaplan, organizations can utilize various methods. The tabular record sets from the source system can be imported using the Anaplan Bulk API, Anaplan Connect, or CloudWorks. These integration options enable seamless data flow and automate the process of updating user information in Anaplan.

Data Flow Diagram:

Here is a simplified diagram illustrating the data flow involved in managing user access to Anaplan via the SCIM API and Integration API and/or CloudWorks.

Conclusion:

Managing user access efficiently and securely is paramount for organizations utilizing Anaplan. The SCIM API provides a robust solution for integrating identity management platforms, provisioning users at the Workspace level, and enabling granular access control at the Model level. By leveraging external systems or creating a dedicated User Management Model, organizations can effectively synchronize user data with Anaplan. Embrace the power of the Anaplan SCIM API to streamline user access management and strengthen your overall governance framework.

Author: Quin Eddy, @QuinE - Director of Data Integration, Operational Excellence Group (OEG)